Analysis

  • max time kernel
    155s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-01-2022 19:10

General

  • Target

    3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758.exe

  • Size

    917KB

  • MD5

    27790c50a6ddc9b4835973f33d1d5371

  • SHA1

    b3af32050b7e243ad623c318899695b717bedb07

  • SHA256

    3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758

  • SHA512

    0edbddf4f8e541e7292301de34e5277e63a66240450435c1dc5389005092a4b50f892cd895934ce54e78b6bb4604d2941404f592883f7c2768272a36075b8313

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758.exe
    "C:\Users\Admin\AppData\Local\Temp\3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\20D9.tmp\4.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
        "Playboy-022014-Sample.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\3295.tmp\2.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\3295.tmp\PB02-2014.pdf"
              6⤵
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              PID:1992
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1968
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v Hidden /t REG_DWORD /d 0x00000000 /f
        3⤵
        • Modifies registry key
        PID:1644
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v HideFileExt /t REG_DWORD /d 0x00000001 /f
        3⤵
        • Modifies registry key
        PID:1376
      • C:\Windows\SysWOW64\reg.exe
        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /v ShowSuperHidden /t REG_DWORD /d 0x00000000 /f
        3⤵
        • Modifies registry key
        PID:1104
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL /v CheckedValue /t REG_DWORD /d 0x00000000 /f
        3⤵
        • Modifies registry key
        PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\20D9.tmp\4.bat
    MD5

    e0163521e07df63a73ffabfa0d435ed6

    SHA1

    a2746e09ff4288dd8282f2ca3b82abec5c4829a4

    SHA256

    a2fbd743d5967eeb43ef9068680ffdab22c75151acaac1b95781fdde52ca333f

    SHA512

    6cc2c9dd78d1fca39aca84e07bac3fd64647c469400dc82f86f107777b4281fd59fc24a8c487a89e76472ecba028722c0816fddb9445f7cf60ed6774c05c971d

  • C:\Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
    MD5

    258358d543ef8c7924a4656d690cab66

    SHA1

    c8fb15d57f1dbe8163793ed86acaeb9011f60cf1

    SHA256

    81d3df4ad02e565768f937a1f4447723ec84de9532dca92ebf4771b7e663af93

    SHA512

    f6775b6c5ed005ee3f6c0a8de51f48807570276651bfff232196e51376c5af1a45aaa44a1c0244d2e4c7d5c2e02b39675ecb6079e3a9136d6a178cbf22f9aead

  • C:\Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
    MD5

    258358d543ef8c7924a4656d690cab66

    SHA1

    c8fb15d57f1dbe8163793ed86acaeb9011f60cf1

    SHA256

    81d3df4ad02e565768f937a1f4447723ec84de9532dca92ebf4771b7e663af93

    SHA512

    f6775b6c5ed005ee3f6c0a8de51f48807570276651bfff232196e51376c5af1a45aaa44a1c0244d2e4c7d5c2e02b39675ecb6079e3a9136d6a178cbf22f9aead

  • C:\Users\Admin\AppData\Local\Temp\3295.tmp\2.bat
    MD5

    60d74be17a8fcc6f45fac941e4242946

    SHA1

    3e3ee33b342fc92001dd382e593d1c478a2ef78b

    SHA256

    f0d74a8558662a1eb778793b38da902fd1ec7d239660d7a262d764ca0bd5d397

    SHA512

    26388e06a73b5419855abbb62dd6e53919582d7bf5d6b06149a0f887ebd42f06f6f572c3f560444226e9f8331e3c766a39e4f14c5661b459fc768ba4cfc2ab02

  • C:\Users\Admin\AppData\Local\Temp\3295.tmp\PB02-2014.pdf
    MD5

    6b590c826e7ff44670ebfb658b6cf5ad

    SHA1

    bc37e64ecfeb8267d158ece2cb4705174415c6b2

    SHA256

    37bb0fdef5c45e6080b89e2f3fdebf98534aeaaa51f03a446174ef79ebd6505c

    SHA512

    97d59d4b00bf33c3ea098e60d87f844d2fb52f1492a58ac7a1d2ba42b61e373bea57e08d2a049e7a520fc88ded34ea8b50a04ffee7a3ecb7f81aaf77a4da5adc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
    MD5

    6ae599109190cfa66c5a9e020502276c

    SHA1

    a8094439f821870159e3cb495d1409c4aa74beb7

    SHA256

    993807f036abda972e3121061b9db9ae2292ef7cb3fad8c1d7187ca6f4644b81

    SHA512

    88ea4c95ebecff8b3a5d0f6655cbbe8ef31e9c6b3152d194f53c2b54956a15c7e643f5cdb1e6bca20bb77cea298c9e953a2ba9ad3da1cd2649eab4002d72a1af

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
    MD5

    6ae599109190cfa66c5a9e020502276c

    SHA1

    a8094439f821870159e3cb495d1409c4aa74beb7

    SHA256

    993807f036abda972e3121061b9db9ae2292ef7cb3fad8c1d7187ca6f4644b81

    SHA512

    88ea4c95ebecff8b3a5d0f6655cbbe8ef31e9c6b3152d194f53c2b54956a15c7e643f5cdb1e6bca20bb77cea298c9e953a2ba9ad3da1cd2649eab4002d72a1af

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
    MD5

    7075a90fee11fa594353a56849f63610

    SHA1

    52872bc0480a21982dc2c61328c8dcdf2bbfa725

    SHA256

    35f986cb7a4d5f0b015b4a0ae79f1ac9ccba06ea8577c83163f543fb3047ba88

    SHA512

    0a9de6c2ad65d56e65bec6499cf195753296f1e81197c064995bf0bac82845d6736ead404811a477dd31bfe6b1dc1000853c4f0c60c74ec26ceb87c35c728329

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
    MD5

    7075a90fee11fa594353a56849f63610

    SHA1

    52872bc0480a21982dc2c61328c8dcdf2bbfa725

    SHA256

    35f986cb7a4d5f0b015b4a0ae79f1ac9ccba06ea8577c83163f543fb3047ba88

    SHA512

    0a9de6c2ad65d56e65bec6499cf195753296f1e81197c064995bf0bac82845d6736ead404811a477dd31bfe6b1dc1000853c4f0c60c74ec26ceb87c35c728329

  • \Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
    MD5

    258358d543ef8c7924a4656d690cab66

    SHA1

    c8fb15d57f1dbe8163793ed86acaeb9011f60cf1

    SHA256

    81d3df4ad02e565768f937a1f4447723ec84de9532dca92ebf4771b7e663af93

    SHA512

    f6775b6c5ed005ee3f6c0a8de51f48807570276651bfff232196e51376c5af1a45aaa44a1c0244d2e4c7d5c2e02b39675ecb6079e3a9136d6a178cbf22f9aead

  • \Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
    MD5

    258358d543ef8c7924a4656d690cab66

    SHA1

    c8fb15d57f1dbe8163793ed86acaeb9011f60cf1

    SHA256

    81d3df4ad02e565768f937a1f4447723ec84de9532dca92ebf4771b7e663af93

    SHA512

    f6775b6c5ed005ee3f6c0a8de51f48807570276651bfff232196e51376c5af1a45aaa44a1c0244d2e4c7d5c2e02b39675ecb6079e3a9136d6a178cbf22f9aead

  • \Users\Admin\AppData\Local\Temp\20D9.tmp\Playboy-022014-Sample.exe
    MD5

    258358d543ef8c7924a4656d690cab66

    SHA1

    c8fb15d57f1dbe8163793ed86acaeb9011f60cf1

    SHA256

    81d3df4ad02e565768f937a1f4447723ec84de9532dca92ebf4771b7e663af93

    SHA512

    f6775b6c5ed005ee3f6c0a8de51f48807570276651bfff232196e51376c5af1a45aaa44a1c0244d2e4c7d5c2e02b39675ecb6079e3a9136d6a178cbf22f9aead

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
    MD5

    6ae599109190cfa66c5a9e020502276c

    SHA1

    a8094439f821870159e3cb495d1409c4aa74beb7

    SHA256

    993807f036abda972e3121061b9db9ae2292ef7cb3fad8c1d7187ca6f4644b81

    SHA512

    88ea4c95ebecff8b3a5d0f6655cbbe8ef31e9c6b3152d194f53c2b54956a15c7e643f5cdb1e6bca20bb77cea298c9e953a2ba9ad3da1cd2649eab4002d72a1af

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
    MD5

    6ae599109190cfa66c5a9e020502276c

    SHA1

    a8094439f821870159e3cb495d1409c4aa74beb7

    SHA256

    993807f036abda972e3121061b9db9ae2292ef7cb3fad8c1d7187ca6f4644b81

    SHA512

    88ea4c95ebecff8b3a5d0f6655cbbe8ef31e9c6b3152d194f53c2b54956a15c7e643f5cdb1e6bca20bb77cea298c9e953a2ba9ad3da1cd2649eab4002d72a1af

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\PLAYBO~1.EXE
    MD5

    6ae599109190cfa66c5a9e020502276c

    SHA1

    a8094439f821870159e3cb495d1409c4aa74beb7

    SHA256

    993807f036abda972e3121061b9db9ae2292ef7cb3fad8c1d7187ca6f4644b81

    SHA512

    88ea4c95ebecff8b3a5d0f6655cbbe8ef31e9c6b3152d194f53c2b54956a15c7e643f5cdb1e6bca20bb77cea298c9e953a2ba9ad3da1cd2649eab4002d72a1af

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
    MD5

    7075a90fee11fa594353a56849f63610

    SHA1

    52872bc0480a21982dc2c61328c8dcdf2bbfa725

    SHA256

    35f986cb7a4d5f0b015b4a0ae79f1ac9ccba06ea8577c83163f543fb3047ba88

    SHA512

    0a9de6c2ad65d56e65bec6499cf195753296f1e81197c064995bf0bac82845d6736ead404811a477dd31bfe6b1dc1000853c4f0c60c74ec26ceb87c35c728329

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
    MD5

    7075a90fee11fa594353a56849f63610

    SHA1

    52872bc0480a21982dc2c61328c8dcdf2bbfa725

    SHA256

    35f986cb7a4d5f0b015b4a0ae79f1ac9ccba06ea8577c83163f543fb3047ba88

    SHA512

    0a9de6c2ad65d56e65bec6499cf195753296f1e81197c064995bf0bac82845d6736ead404811a477dd31bfe6b1dc1000853c4f0c60c74ec26ceb87c35c728329

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\WINSYS~1.EXE
    MD5

    7075a90fee11fa594353a56849f63610

    SHA1

    52872bc0480a21982dc2c61328c8dcdf2bbfa725

    SHA256

    35f986cb7a4d5f0b015b4a0ae79f1ac9ccba06ea8577c83163f543fb3047ba88

    SHA512

    0a9de6c2ad65d56e65bec6499cf195753296f1e81197c064995bf0bac82845d6736ead404811a477dd31bfe6b1dc1000853c4f0c60c74ec26ceb87c35c728329

  • memory/612-54-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB